Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 18

MITRE ATT&CK FRAMEWORK-

Adversarial Tactics, Techniques, and Common Knowledge

The MITRE ATT&CK framework is a globally recognized knowledge base of adversary


tactics and techniques. It provides a platform for analyzing cyber threats and
identifying how to mitigate them.
AGENDA

 Understanding MITRE ATT&CK framework


WHAT IS MITRE & MITRE ATT&CK
FRAMEWORK?

 MITRE, a nonprofit organization, maintains and provides the framework as an open and publicly
accessible resource.
 ATT&CK is open and available to any person or organization for use at no charge.
 https://attack.mitre.org
 The MITRE ATT&CK framework is a widely recognized knowledge base and methodology used in the
field of cybersecurity. ATT&CK stands for Adversarial Tactics, Techniques, and Common Knowledge. It
provides a comprehensive and structured framework for understanding the various tactics and techniques
employed by attackers during different stages of a cyberattack.
COMPONENTS OF MITRE ATT&CK
FRAMEWORK

 Tactics
 Techniques
 Matrix
WHAT ARE TACTICS ??

Gaining access
Maintaining Persistence
Establishing Command and Control
WHAT ARE TECHNIQUES ?

Under each Tactic there are several Techniques and each


Techniques can have some sub-techniques as well
MATRIX

 It is a visualization of techniques across different attack


phases and platforms.
ADVERSARIAL TACTICS

 MITRE ATT&CK framework breaks down the various tactics


used by adversaries during a cyber-attack.
THREAT DETECTION

 It helps in the identification of attacks at the initial stage,


which goes a long way in preventing a mass attack.
ATTACKER BEHAVIOR

 It provides insights into the attacker's behavior and techniques, which are vital in mitigating attack risks.
ATT&CK DATA & TOOLS
Thanks!!

You might also like